Lucene search

K
OpensuseLeap15.2

375 matches found

CVE
CVE
added 2020/10/21 3:15 p.m.312 views

CVE-2020-14782

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multipl...

4.3CVSS3.8AI score0.00165EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.311 views

CVE-2020-14579

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols ...

4.3CVSS4.3AI score0.00113EPSS
CVE
CVE
added 2020/06/03 7:15 p.m.310 views

CVE-2020-13379

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that...

8.2CVSS8.1AI score0.92743EPSS
In wildWeb
CVE
CVE
added 2020/08/13 4:15 p.m.310 views

CVE-2020-17498

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

6.5CVSS6.3AI score0.0023EPSS
CVE
CVE
added 2020/10/21 3:15 p.m.308 views

CVE-2020-14797

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multipl...

4.3CVSS3.7AI score0.00174EPSS
CVE
CVE
added 2020/10/15 3:15 a.m.307 views

CVE-2020-27153

In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.

8.6CVSS8.2AI score0.01899EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.306 views

CVE-2020-14578

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols ...

4.3CVSS4.3AI score0.00113EPSS
CVE
CVE
added 2020/05/06 3:15 p.m.300 views

CVE-2020-12108

/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.

6.5CVSS6.4AI score0.03001EPSS
CVE
CVE
added 2020/09/02 5:15 p.m.300 views

CVE-2020-15810

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the p...

6.5CVSS6.8AI score0.00075EPSS
CVE
CVE
added 2019/10/10 5:15 p.m.297 views

CVE-2019-17450

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.

6.5CVSS6.3AI score0.01033EPSS
CVE
CVE
added 2020/05/19 2:15 p.m.294 views

CVE-2020-12663

Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers.

7.5CVSS7.5AI score0.05558EPSS
CVE
CVE
added 2020/09/02 5:15 p.m.293 views

CVE-2020-24553

Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type header.

6.1CVSS6AI score0.00184EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.293 views

CVE-2020-6524

Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.9AI score0.03228EPSS
CVE
CVE
added 2020/08/05 2:15 p.m.290 views

CVE-2020-17353

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code.

9.8CVSS9.2AI score0.01263EPSS
CVE
CVE
added 2020/07/29 6:15 p.m.289 views

CVE-2020-15706

GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 ...

6.4CVSS7.7AI score0.00064EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.289 views

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

5.5CVSS6.2AI score0.00055EPSS
CVE
CVE
added 2020/10/13 8:15 p.m.288 views

CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The mai...

7.5CVSS7.1AI score0.00083EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.288 views

CVE-2020-6525

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01613EPSS
CVE
CVE
added 2020/07/29 6:15 p.m.287 views

CVE-2020-15705

GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. Thi...

6.4CVSS7.1AI score0.00024EPSS
CVE
CVE
added 2020/09/16 2:15 p.m.284 views

CVE-2020-14393

A buffer overflow was found in perl-DBI

7.1CVSS6.8AI score0.00028EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.281 views

CVE-2020-6526

Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.7AI score0.0087EPSS
CVE
CVE
added 2020/04/24 1:15 p.m.280 views

CVE-2020-12137

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conc...

6.1CVSS6.1AI score0.00494EPSS
CVE
CVE
added 2020/06/15 5:15 a.m.279 views

CVE-2020-14093

Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response.

5.9CVSS5.6AI score0.01112EPSS
CVE
CVE
added 2020/05/26 6:15 p.m.278 views

CVE-2020-6831

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird

9.8CVSS9.5AI score0.1015EPSS
CVE
CVE
added 2020/09/18 9:15 p.m.275 views

CVE-2020-8252

The implementation of realpath in libuv < 10.22.1, < 12.18.4, and

7.8CVSS7.9AI score0.00131EPSS
CVE
CVE
added 2020/04/10 9:15 p.m.274 views

CVE-2020-11647

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.

7.5CVSS7.2AI score0.01781EPSS
CVE
CVE
added 2020/07/31 10:15 p.m.274 views

CVE-2020-14311

There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.

6CVSS7AI score0.00034EPSS
CVE
CVE
added 2020/10/10 7:15 p.m.273 views

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

9.8CVSS9.4AI score0.77463EPSS
CVE
CVE
added 2020/06/03 12:15 a.m.272 views

CVE-2019-20810

go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.

5.5CVSS5.8AI score0.00063EPSS
CVE
CVE
added 2020/09/02 5:15 p.m.272 views

CVE-2020-15811

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the b...

6.5CVSS6.8AI score0.00118EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.271 views

CVE-2020-6521

Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.4AI score0.01653EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.268 views

CVE-2020-6530

Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS8.7AI score0.01268EPSS
CVE
CVE
added 2020/09/30 6:15 p.m.266 views

CVE-2020-26154

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.

9.8CVSS9.4AI score0.00894EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.266 views

CVE-2020-6513

Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.9AI score0.0188EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.264 views

CVE-2020-6464

Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.00916EPSS
CVE
CVE
added 2020/06/21 5:15 p.m.263 views

CVE-2020-14954

Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response injection."

5.9CVSS5.7AI score0.04646EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.263 views

CVE-2020-15683

Mozilla developers and community members reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

9.8CVSS9.9AI score0.01566EPSS
CVE
CVE
added 2020/09/09 9:15 p.m.263 views

CVE-2020-25219

url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.

7.5CVSS7.2AI score0.01204EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.263 views

CVE-2020-6510

Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.8CVSS8.2AI score0.00302EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.262 views

CVE-2020-6523

Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.7AI score0.0307EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.259 views

CVE-2020-6511

Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.5AI score0.01653EPSS
CVE
CVE
added 2020/06/17 10:15 p.m.259 views

CVE-2020-8618

An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.

4.9CVSS5.2AI score0.01729EPSS
CVE
CVE
added 2020/06/01 2:15 p.m.257 views

CVE-2020-12867

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075.

5.5CVSS5.4AI score0.00113EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.257 views

CVE-2020-6527

Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3CVSS5AI score0.00623EPSS
CVE
CVE
added 2020/07/29 8:15 p.m.256 views

CVE-2020-14308

In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts duri...

6.4CVSS6.8AI score0.00031EPSS
CVE
CVE
added 2020/05/28 3:15 p.m.255 views

CVE-2020-13362

In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS user.

3.2CVSS4.7AI score0.00103EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.254 views

CVE-2020-6512

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.04245EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.252 views

CVE-2020-6534

Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01591EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.251 views

CVE-2020-6536

Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.

4.3CVSS5.1AI score0.01606EPSS
CVE
CVE
added 2020/07/31 10:15 p.m.247 views

CVE-2020-14310

There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a m...

6CVSS6.7AI score0.00059EPSS
Total number of security vulnerabilities375